104374 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2920-1) (KRACK) (Stack Clash) | Nessus | SuSE Local Security Checks | 11/3/2017 | 1/6/2021 | critical |
104997 | Check Point Gaia Operating Bash Code Injection (sk102673)(SHELLSHOCK) | Nessus | Firewalls | 12/4/2017 | 4/25/2023 | critical |
124889 | EulerOS Virtualization for ARM 64 3.0.1.0 : glibc (EulerOS-SA-2019-1386) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/20/2022 | critical |
124935 | EulerOS Virtualization 3.0.1.0 : cups (EulerOS-SA-2019-1432) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/23/2024 | high |
125004 | EulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/20/2022 | critical |
127201 | NewStart CGSL CORE 5.04 / MAIN 5.04 : openssl Multiple Vulnerabilities (NS-SA-2019-0033) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 4/25/2023 | high |
162202 | KB5014746: Windows 8.1 and Windows Server 2012 R2 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 6/14/2022 | 1/6/2025 | medium |
168866 | AlmaLinux 8 : prometheus-jmx-exporter (ALSA-2022:9058) | Nessus | Alma Linux Local Security Checks | 12/16/2022 | 9/15/2023 | critical |
187958 | GitLab 16.1 < 16.1.6 / 16.2 < 16.2.9 / 16.3 < 16.3.7 / 16.4 < 16.4.5 / 16.5 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-7028) | Nessus | CGI abuses | 1/11/2024 | 9/4/2024 | critical |
209559 | Fortinet FortiManager Missing Authentication (FG-IR-24-423) | Nessus | Firewalls | 10/23/2024 | 12/4/2024 | critical |
213086 | Cleo Harmony < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 12/17/2024 | 1/23/2025 | critical |
214072 | Fortinet Fortigate Authentication bypass in Node.js websocket module and CSF requests (FG-IR-24-535) | Nessus | Firewalls | 1/14/2025 | 8/11/2025 | critical |
233215 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1) | Nessus | Misc. | 3/22/2025 | 3/22/2025 | critical |
241594 | GLSA-202507-07 : Chromium, Google Chrome, Microsoft Edge. Opera: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 7/8/2025 | 7/8/2025 | critical |
216604 | Security Updates for Microsoft SQL Server (July 2024) | Nessus | Windows : Microsoft Bulletins | 2/21/2025 | 2/24/2025 | high |
119463 | KB4471331: Security update for Adobe Flash Player (December 2018) | Nessus | Windows : Microsoft Bulletins | 12/6/2018 | 2/22/2022 | critical |
110469 | RHEL 6 : flash-plugin (RHSA-2018:1827) | Nessus | Red Hat Local Security Checks | 6/12/2018 | 5/25/2022 | critical |
111009 | Adobe Acrobat < 15.006.30434 / 17.011.30096 / 18.011.20055 Multiple Vulnerabilities (APSB18-21) (macOS) | Nessus | MacOS X Local Security Checks | 7/12/2018 | 9/5/2024 | critical |
111011 | Adobe Acrobat < 2015.006.30434 / 2017.011.30096 / 2018.011.20055 Multiple Vulnerabilities (APSB18-21) | Nessus | Windows | 7/12/2018 | 11/21/2024 | critical |
78598 | Apple iTunes < 12.0.1 Multiple Vulnerabilities (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 10/21/2014 | 11/15/2018 | critical |
112012 | SUSE SLES11 Security Update : python (SUSE-SU-2018:2408-1) | Nessus | SuSE Local Security Checks | 8/20/2018 | 8/15/2024 | critical |
126251 | RHEL 7 : firefox (RHSA-2019:1603) | Nessus | Red Hat Local Security Checks | 6/26/2019 | 11/6/2024 | critical |
126303 | Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190626) | Nessus | Scientific Linux Local Security Checks | 6/27/2019 | 12/6/2022 | critical |
126321 | RHEL 7 : thunderbird (RHSA-2019:1626) | Nessus | Red Hat Local Security Checks | 6/28/2019 | 11/6/2024 | critical |
126386 | CentOS 6 : firefox (CESA-2019:1604) | Nessus | CentOS Local Security Checks | 7/2/2019 | 4/25/2023 | critical |
127441 | NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0160) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 4/25/2023 | critical |
127595 | Oracle Linux 8 : thunderbird (ELSA-2019-1623) | Nessus | Oracle Linux Local Security Checks | 8/12/2019 | 10/23/2024 | critical |
134410 | NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022) | Nessus | NewStart CGSL Local Security Checks | 3/11/2020 | 4/25/2023 | critical |
218689 | Linux Distros Unpatched Vulnerability : CVE-2014-7186 | Nessus | Misc. | 3/4/2025 | 8/18/2025 | critical |
232095 | Linux Distros Unpatched Vulnerability : CVE-2025-1125 | Nessus | Misc. | 3/6/2025 | 8/19/2025 | high |
251228 | Photon OS 5.0: Iperf PHSA-2025-5.0-0579 | Nessus | PhotonOS Local Security Checks | 8/18/2025 | 8/18/2025 | critical |
179837 | Google Chrome < 116.0.5845.96 Multiple Vulnerabilities | Nessus | Windows | 8/15/2023 | 9/18/2023 | high |
180012 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0234-1) | Nessus | SuSE Local Security Checks | 8/22/2023 | 9/18/2023 | high |
186458 | Fedora 39 : qbittorrent (2023-1bbfc445a2) | Nessus | Fedora Local Security Checks | 11/29/2023 | 11/14/2024 | critical |
187027 | AlmaLinux 8 : gstreamer1-plugins-bad-free (ALSA-2023:7841) | Nessus | Alma Linux Local Security Checks | 12/15/2023 | 12/15/2023 | high |
187720 | Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2023:7841) | Nessus | Rocky Linux Local Security Checks | 1/9/2024 | 1/9/2024 | high |
189202 | Oracle Linux 7 : gstreamer-plugins-bad-free (ELSA-2024-0279) | Nessus | Oracle Linux Local Security Checks | 1/18/2024 | 11/2/2024 | high |
191770 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0793-1) | Nessus | SuSE Local Security Checks | 3/9/2024 | 3/9/2024 | high |
212221 | Google Chrome < 131.0.6778.139 Multiple Vulnerabilities | Nessus | Windows | 12/10/2024 | 12/19/2024 | high |
212659 | FreeBSD : chromium -- multiple security fixes (aeee5ebd-356c-49c1-8959-7c88981de5fd) | Nessus | FreeBSD Local Security Checks | 12/12/2024 | 12/19/2024 | high |
91156 | RHEL 5 / 6 : flash-plugin (RHSA-2016:1079) | Nessus | Red Hat Local Security Checks | 5/16/2016 | 11/4/2024 | critical |
201161 | GLSA-202406-06 : GStreamer, GStreamer Plugins: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 6/29/2024 | 6/29/2024 | high |
204263 | Photon OS 4.0: Openssh PHSA-2023-4.0-0440 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
204354 | Photon OS 5.0: Gstreamer PHSA-2023-5.0-0167 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 11/4/2024 | high |
171698 | CentOS 8 : php:8.0 (CESA-2023:0848) | Nessus | CentOS Local Security Checks | 2/21/2023 | 2/8/2024 | critical |
173989 | Rocky Linux 9 : php (RLSA-2023:0965) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 10/18/2023 | critical |
175435 | RHEL 9 : php:8.1 (RHSA-2023:2417) | Nessus | Red Hat Local Security Checks | 5/12/2023 | 3/14/2025 | critical |
176126 | AlmaLinux 8 : php:7.4 (ALSA-2023:2903) | Nessus | Alma Linux Local Security Checks | 5/19/2023 | 1/13/2025 | critical |
176318 | Oracle Linux 8 : php:7.4 (ELSA-2023-2903) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 11/2/2024 | critical |
178713 | FreeBSD : OpenSSH -- remote code execution via a forwarded agent socket (887eb570-27d3-11ee-adba-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 7/21/2023 | 8/1/2023 | critical |